Lucene search

K

Apache Xerces C++ Security Vulnerabilities

cve
cve

CVE-2024-23807

The Apache Xerces C++ XML parser on versions 3.0.0 before 3.2.5 contains a use-after-free error triggered during the scanning of external DTDs. Users are recommended to upgrade to version 3.2.5 which fixes the issue, or mitigate the issue by disabling DTD processing. This can be accomplished via...

7.9AI Score

0.014EPSS

2024-02-29 01:44 AM
2335
cve
cve

CVE-2018-1311

The Apache Xerces-C 3.0.0 to 3.2.3 XML parser contains a use-after-free error triggered during the scanning of external DTDs. This flaw has not been addressed in the maintained version of the library and has no current mitigation other than to disable DTD processing. This can be accomplished via...

8.1CVSS

7.9AI Score

0.014EPSS

2019-12-18 08:15 PM
310
cve
cve

CVE-2017-12627

In Apache Xerces-C XML Parser library before 3.2.1, processing of external DTD paths can result in a null pointer dereference under certain...

9.8CVSS

9.2AI Score

0.028EPSS

2018-03-01 02:29 PM
133
4